Trojan

About “TrojanDownloader:Win32/Berbew!pz” infection

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: DC08F2D175ADC52EE8DB.mlw
path: /opt/CAPEv2/storage/binaries/8d6ea0134bff26c4bac9f09d87a01179e3ad6df3d31cbf623f1d5b586592a7db
crc32: 21713BE9
md5: dc08f2d175adc52ee8dbb580d4666d5a
sha1: 621d5668cc02c7c0803922e4c362ffa492e29e4e
sha256: 8d6ea0134bff26c4bac9f09d87a01179e3ad6df3d31cbf623f1d5b586592a7db
sha512: a9828e51195eebfdeaae73f920761b0a105d5bed53da173be1bd1aec8a6c0d9d5960db4bb919483e02f02910b2132f0fce67d1f889e95c3361150dc1e42f3917
ssdeep: 768:KJ7jIj3mZnbtNBHNHyiEwG5mm3J/9Ey7V5KZHfjugZ/1H5y5nf1fZMEBFELvkVgs:cSmZbtxVEFEm3R93VkiiMNCyVso
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD433AFE219A2992C483C1722A7A05BDF17744BE0395C04265B7D33F26297E4D3EBD86
sha3_384: 50504c56f2581eb043ebd12105dca294ee22739ba2ae001ced075141509fad983d643b87f5b213e0d21e2551ee76b4b3
ep_bytes: 909060909090b8001040009090909090
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Backdoor.Hangup.B
SkyhighBehavesLike.Win32.Generic.qh
McAfeeTrojan-FVOJ!DC08F2D175AD
Cylanceunsafe
VIPREGenPack:Backdoor.Hangup.B
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaTrojanSpy:Win32/Qukart.1e16f29a
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGenPack:Backdoor.Hangup.B
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.kdgjkd
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
SophosMal/Padodor-A
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
ZillyaTrojan.Qukart.Win32.3266862
TrendMicroTROJ_GEN.R03BC0DLF23
EmsisoftGenPack:Backdoor.Hangup.B (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.iv
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ViRobotTrojan.Win.Z.Qukart.60416.EMIS
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataGenPack:Backdoor.Hangup.B
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.6CDB3E0D1E
ALYacGenPack:Backdoor.Hangup.B
TACHYONBackdoor/W32.Padodor
VBA32BScope.Backdoor.Berbew
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLF23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.8cc02c
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment